JUNI-ND-001140 - The Juniper router must be configured to authenticate NTP sources using authentication that is cryptographically based - trusted key

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

If Network Time Protocol is not authenticated, an attacker can introduce a rogue NTP server. This rogue server can then be used to send incorrect time information to network devices, which will make log timestamps inaccurate and affect scheduled actions. NTP authentication is used to prevent this tampering by authenticating the time source.

Solution

Configure the router to authenticate NTP sources using authentication that is cryptographically based as shown in the example below.

[edit system ntp]
set authentication-key 1 type md5 value xxxxxxxxx
set authentication-key 2 type md5 value xxxxxxxxx
set server x.x.x.x key 1 prefer
set server x.x.x.x key 2
set trusted-key [1 2]

Note: SHA1 and SHA2-256 are supported with release 18.2.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Juniper_Router_Y22M07_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001967, Rule-ID|SV-217339r400051_rule, STIG-ID|JUNI-ND-001140, STIG-Legacy|SV-101267, STIG-Legacy|V-91167, Vuln-ID|V-217339

Plugin: Juniper

Control ID: d92a390eb768a2c07694d7821d797e7899bd992a4aeee9f76e7de449438f92df